General

  • Target

    https://www.mediafire.com/file/zgpxe8tj10498ea/RRNAMEUNLOCKER.rar/file

  • Sample

    240222-qjav6shh6v

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/1XHTzgw2

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1209149722129072188/ECi3Fxole6_vJLoePzHdH-8weEA_LteXKkAdEYVAk5QqlvTk3RhiGIcSonw5okumm0nk

Targets

    • Target

      https://www.mediafire.com/file/zgpxe8tj10498ea/RRNAMEUNLOCKER.rar/file

    • 44Caliber

      An open source infostealer written in C#.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks